Vulnerability CVE-2013-7064


Published: 2014-04-29

Description:
Cross-site scripting (XSS) vulnerability in the EU Cookie Compliance module 7.x-1.x before 7.x-1.12 for Drupal allows remote authenticated administrators with the "Administer EU Cookie Compliance popup" permission to inject arbitrary web script or HTML via unspecified configuration values.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:H/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Remote
High
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Freelance-it-consultant -> Eu cookie compliance 

 References:
https://drupal.org/node/2140123
https://drupal.org/node/2139875
http://www.openwall.com/lists/oss-security/2013/12/12/1
http://www.openwall.com/lists/oss-security/2013/12/06/7

Copyright 2024, cxsecurity.com

 

Back to Top